Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:19

General

  • Target

    6db95810fb1c153de1ae238121e9bb3d_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6db95810fb1c153de1ae238121e9bb3d

  • SHA1

    3611145ad5461127b466c2c5081fa61cedebe013

  • SHA256

    5aed5c4adcdff71f751f3b8c724276997f664bd2e808efa0daad9d39231bfaa6

  • SHA512

    2f224f104dd36b6724ea533f27f226e83bf911e8e8443e5ad606d22601a6ed3c2a1c495873510b2df3181515f5ebb19b65f418c57954d619ff4f5d67548a4006

  • SSDEEP

    6144:5sMYod+X3oI+YLsMYod+X3oI+Y5sMYod+X3oI+YQ:F5d+X3t5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6db95810fb1c153de1ae238121e9bb3d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2768
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2452
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1920
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2148
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2568
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:5518341 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2772
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:2831365 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2908

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          304B

          MD5

          63ff0d8d96410eab4edb59faca2f8f7c

          SHA1

          6729ad1e0f75ee02b145aef4ab118e05f3ca1e51

          SHA256

          a18cf709b3d13aa0cd049eb0b617e0181279700eb5b0ad8069ff861d4c8ac115

          SHA512

          30b618d76a6f84bfe172d7ee32327efcef1ae220ca63d4d4621c6f02de3b13c19dadda3d4b39fcbdc9082813e43416388982c94959fc7e3111349727ae6ab2d9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          304B

          MD5

          93dd1c5f08a5c6506d32de8349b82d68

          SHA1

          b50069f813a04c864e75916f859c824d43e01e14

          SHA256

          961b0d85985d3ca0eca051392bfe190fbf900bc07d26bdd68deb6ce2d0b9be8a

          SHA512

          91e37eb61424b4c11411539aa72f727b04c92a8bd0a8f565288015d2e28f3e9394062c6a21e518c0cac29ad0c96b45f27f64ebd0bc77f5bd08ed3b06349e7a5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          304B

          MD5

          64acabeacdd61a8fb062e20a192b0532

          SHA1

          66c2de824602d93bdff12777a8ca08f8ef3d3e92

          SHA256

          ef475d954bbeaf37f75ce77c0c621ffe1260f4f6306012a4dbba6442d027784f

          SHA512

          7c17a78012fbd31939041dada358565bbd94c47fcd1a74544fe0ad1e49cdafed01400c2443e2d12514ac77ef46d084711b56605ee2fa77fda3931412de9921d0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          304B

          MD5

          e8fe4e482e413b9a895efe80b60cab0b

          SHA1

          c00bfabf7351a7bf860187b9f182464f1b72db58

          SHA256

          6250bd2df91876ee34cbac0e4678948885b5d18b0e1dc46795794f857ee6101a

          SHA512

          3a622d7bd5e6c2fc83eb6fcb8fddf9b400c43773311b0becd808407ad830afd5934b4e1a85f7277c91b049ec8df8ad9280ab6de49574c1a983083c991dce3e10

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          304B

          MD5

          ca9bfee5ccf8be3221dc7d968704b467

          SHA1

          e1c2509c359cff87c591160df5240fc610e7a6b0

          SHA256

          578ed22d43b088d59775129b34ffd3b4b45c61728bfa9253321f88ad78b8fd3a

          SHA512

          599691711f67b9c5eade5465eabcf57b7e3e5f9a1056a6c98851b4d6b7a11363d7896ba7cf21b84514733cfb1b6ad1772831a9481f958537b8af9da47bb35e63

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          304B

          MD5

          e6cd211b098f88dfb76115b7e0fa2c0e

          SHA1

          76fae644e43895de7fcbae2bd16ef3c8dc3c4e36

          SHA256

          80959c738d0d340c51069aea06561e7d7d6c445f24163ba1364fdfa8aadff901

          SHA512

          fcaff68cd4a0433f4a1c7bd4ac1ec5ca7cc887613f8368816af5f67d20cbfb825a81ff799fe9b52477ec0a8318e4888fe32b04ca012adf0dced1db1b32fd85f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          304B

          MD5

          4476c2a3e8c806689b1f5b594b046b8d

          SHA1

          43ffdd90d58c1b3385f9a876983cce8b62c88c91

          SHA256

          bbbc5eb43fb4426d4044f8818de2798ac86e31ebdb6262c8d15350e33b566ba5

          SHA512

          1b84f2100eeaab3c33090bc736266f5b6cdf16b14a7ad2a68bf13099b810f755f7a252130d40b564d1703c84b77d154d02229423bb3dcbf541a5a3e902a527a9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          304B

          MD5

          99316e6e360950a91a895d13bd5c011d

          SHA1

          1dd92b1adf7db0ebca7146aa2117d77be761dc0f

          SHA256

          2de96fc1127eb14852fe094afc5d184bb737d130ed54554af36a8e1d0a9422c9

          SHA512

          16c1ffcfeb39ffa41794ef87cf11810cb7fce19740c570f4f2fc11edca9e282903aa743125e1c61cdc3f383b1d1ce61e8fe008db3ad98c4af2fdc04f8549dc5f

        • C:\Users\Admin\AppData\Local\Temp\Cab2B66.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar2C09.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1548-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1548-24-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/2508-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2508-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2508-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2516-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2516-18-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2516-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2516-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB